Cyber Security Notes
Cyber Security Notes
Definition:
● Cyber Security refers to practices, tools, and frameworks designed to protect computers,
networks, programs, and data from attack, damage, or unauthorized access.
● It ensures the CIA Triad: Confidentiality, Integrity, and Availability of information.
Key Objectives:
Challenges:
Cyberspace
Definition:
● A global, interconnected digital environment where data is created, stored, shared, and
accessed.
Components:
1. Physical Layer:
○ Devices, servers, routers, and cables.
2. Logical Layer:
○ Protocols, IP addresses, and domain names enabling communication.
3. Data Layer:
○ Information exchanged and stored across systems.
Key Features:
Cyber Threats
Definition:
1. Malware:
○ Malicious software like viruses, worms, trojans, and ransomware designed to
harm systems or steal data.
2. Phishing:
○ Fraudulent attempts to steal sensitive information via deceptive emails or
websites.
3. Denial of Service (DoS):
○ Attacks that overload systems, rendering them unusable.
4. Man-in-the-Middle (MitM):
○ Interception and manipulation of data between two communicating parties.
5. Zero-Day Exploits:
○ Exploitation of vulnerabilities before they are patched.
6. Insider Threats:
○ Malicious activities by individuals within an organization.
Impact:
Cyberwarfare
Definition:
Characteristics:
Notable Examples:
1. Confidentiality:
○ Ensures that only authorized personnel have access to sensitive information.
○ Techniques: Encryption, multi-factor authentication (MFA), and access controls.
2. Integrity:
○ Protects data from being altered or tampered with.
○ Techniques: Digital signatures, hashing, and audit trails.
3. Availability:
○ Ensures systems and data are accessible whenever needed.
○ Techniques: Backup systems, disaster recovery plans, and redundancy
mechanisms.
Cyber Terrorism
Definition:
● The use of digital attacks by terrorists to disrupt systems, instill fear, or coerce
governments and societies.
Key Characteristics:
1. Targets: Focus on critical infrastructure like power grids, transportation, healthcare, and
financial systems.
2. Motivation: Driven by political, ideological, or religious goals.
3. Scale: Can cause widespread chaos, financial losses, and panic.
Examples:
● Protecting essential services such as energy, water, transportation, and healthcare from
cyber threats.
Importance:
Challenges:
Best Practices:
1. Financial Loss: Data breaches and ransomware attacks result in significant costs.
2. Reputational Damage: Breaches erode customer trust.
3. Legal Consequences: Non-compliance with cybersecurity regulations can lead to
penalties.
Mitigation Strategies:
1. Policy Development:
○ Implement clear cybersecurity policies and guidelines.
2. Employee Training:
○ Educate staff on recognizing threats like phishing and malware.
3. Regular Audits:
○ Periodically evaluate and strengthen security measures.
4. Use of Technology:
○ Employ firewalls, intrusion detection systems (IDS), and endpoint security.
Regulatory Compliance:
Types of Hackers
1. Hackers:
○ Broad term referring to individuals skilled in computer systems and networks.
○ Can have positive (white hat) or negative (black hat) intentions.
2. Crackers:
○ Specifically focus on breaking into systems, cracking passwords, or bypassing
security.
○ Always associated with malicious intent.
Cyber-Attacks and Vulnerabilities
1. Cyber-Attacks:
○ Definition: Deliberate attempts to compromise, damage, or disrupt systems.
○ Examples:
■ Distributed Denial of Service (DDoS): Overloading servers to make them
inaccessible.
■ SQL Injection: Exploiting database vulnerabilities to extract or manipulate
data.
■ Phishing: Deceiving users into revealing sensitive information.
2. Vulnerabilities:
○ Weaknesses in software, hardware, or processes that attackers exploit.
○ Common vulnerabilities:
■ Weak passwords.
■ Unpatched software.
■ Misconfigured firewalls or security settings.
Malware Threats
1. Malware:
○ Malicious software designed to harm, exploit, or disrupt systems.
2. Types of Malware:
○ Viruses: Infect files or systems and replicate when executed.
○ Worms: Self-replicating programs that spread without user intervention.
○ Trojans: Disguise themselves as legitimate software to gain access to systems.
○ Ransomware: Encrypts files and demands payment for decryption.
○ Spyware: Monitors user activity and collects sensitive data.
Sniffing
1. Definition:
○ Intercepting and analyzing network traffic to capture sensitive data like
passwords or session tokens.
2. Types of Sniffing:
○ Passive Sniffing: Monitoring unencrypted traffic on a network.
○ Active Sniffing: Sending packets to manipulate and intercept traffic.
3. Prevention:
○ Use encrypted communication protocols (e.g., HTTPS, VPNs).
○ Secure Wi-Fi networks with strong passwords.
Gaining Access
1. Definition:
○ The process of exploiting vulnerabilities to enter a system or network without
authorization.
2. Methods:
○ Exploiting weak passwords or default credentials.
○ Brute-force attacks.
○ Social engineering to deceive users into providing access.
Escalating Privileges
1. Definition:
○ The act of gaining higher-level access within a system (e.g., from a regular user
to an administrator).
2. Techniques:
○ Exploiting software vulnerabilities.
○ Password cracking.
○ Bypassing authentication mechanisms.
Executing Applications
1. Definition:
○ Running unauthorized programs or commands on a compromised system.
2. Examples:
○ Installing malware.
○ Running scripts to exfiltrate data.
Hiding Files
1. Definition:
○ Concealing malicious files to avoid detection by security systems or users.
2. Techniques:
○ Renaming or changing file extensions.
○ Using rootkits to hide files at the system level.
○ Embedding malicious files within legitimate software.
Covering Tracks
1. Definition:
○ Erasing evidence of a cyberattack to avoid detection and investigation.
2. Methods:
○ Deleting logs or altering timestamps.
○ Overwriting data to prevent forensic recovery.
○ Using anonymization tools like VPNs or Tor.
Worms
1. Definition:
○ Standalone malware that replicates itself to spread across networks.
2. Characteristics:
○ Does not require user action to spread.
○ Often exploits network vulnerabilities.
3. Examples:
○ Code Red Worm, WannaCry.
Trojans
1. Definition:
○ Malicious programs that disguise themselves as legitimate software.
2. How They Work:
○ Users unknowingly install them, allowing attackers to access systems.
3. Examples:
○ Remote Access Trojans (RATs): Provide attackers control over a system.
○ Banking Trojans: Target financial transactions.
Viruses
1. Definition:
○ Malicious code that attaches itself to files or programs and spreads when
executed.
2. Characteristics:
○ Requires user action to spread (e.g., opening an infected file).
3. Examples:
○ File infectors, macro viruses.
Backdoors
1. Definition:
○ Hidden entry points that allow attackers to access systems bypassing normal
authentication.
2. How They Are Created:
○ Exploiting vulnerabilities in software.
○ Installing malware with backdoor capabilities.
3. Prevention:
○ Regularly update software and scan for vulnerabilities.
○ Monitor unusual activity on the network.
1. Definition:
○ Ethical Hacking involves legally breaking into computers and devices to test an
organization’s defenses.
○ The goal is to identify vulnerabilities before malicious hackers exploit them.
2. Principles of Ethical Hacking:
○ Permission: Must have explicit authorization.
○ Confidentiality: All findings should remain confidential.
○ Integrity: Ethical hackers must not misuse their skills.
3. Scopes of Ethical Hacking:
○ Network Security: Identify weak points in networks.
○ Application Security: Test vulnerabilities in web and mobile applications.
○ Physical Security: Assess risks associated with physical access to systems.
○ Employee Awareness: Test employee responses to phishing or social
engineering.
4. Types of Hackers:
○ White Hat Hackers: Ethical hackers with legal permissions.
○ Black Hat Hackers: Malicious hackers who exploit vulnerabilities.
○ Grey Hat Hackers: Individuals who exploit vulnerabilities without permission but
report them later.
1. Definition of Threats:
○ Potential events or actions that can compromise security.
2. Common Attack Vectors:
○ Malware: Viruses, ransomware, spyware.
○ Phishing: Fake emails or websites to steal sensitive data.
○ Man-in-the-Middle (MitM): Intercepting communication between two parties.
○ Exploitation of Zero-Day Vulnerabilities: Attacking unpatched systems.
○ Denial of Service (DoS): Overloading servers to disrupt services.
3. Emerging Threats:
○ Advanced Persistent Threats (APTs).
○ IoT-based attacks.
○ AI and Machine Learning-based threats.
Information Assurance
1. Definition:
○ The practice of managing risks to ensure the confidentiality, integrity, and
availability (CIA) of data.
2. Key Components:
○ Risk Management: Identifying, evaluating, and mitigating risks.
○ Policy Development: Establishing rules and procedures for security.
○ Compliance: Adhering to legal and regulatory standards.
3. Technologies for Information Assurance:
○ Firewalls, encryption, intrusion detection systems (IDS), and multi-factor
authentication (MFA).
Threat Modeling
1. Definition:
○ A systematic process for identifying and evaluating potential security threats in a
system.
2. Steps in Threat Modeling:
○ Asset Identification: Identify valuable assets to protect.
○ Threat Identification: Determine possible threats.
○ Vulnerability Analysis: Assess weaknesses in the system.
○ Mitigation Planning: Develop strategies to minimize risks.
3. Common Models:
○ STRIDE (Spoofing, Tampering, Repudiation, Information Disclosure, Denial of
Service, Elevation of Privilege).
○ PASTA (Process for Attack Simulation and Threat Analysis).
1. Definition:
○ A framework that aligns cybersecurity strategies with business objectives.
2. Key Components:
○ Business Alignment: Ensures security measures support organizational goals.
○ Policy Framework: Defines security policies and standards.
○ Technology Integration: Harmonizes security tools and practices across the
organization.
○ Incident Response: Plans for handling security breaches.
3. Benefits:
○ Enhanced decision-making.
○ Improved security posture.
○ Reduced risk and operational efficiency.
1. Vulnerability Assessment:
○ A process to identify and classify vulnerabilities in systems and networks.
○ Tools: Nessus, Qualys, OpenVAS.
2. Penetration Testing:
○ Simulated cyberattacks to exploit identified vulnerabilities.
○ Types: Black Box (no prior information), White Box (full information), Grey Box
(partial information).
3. Phases of VAPT:
○ Planning and Reconnaissance.
○ Scanning and Enumeration.
○ Exploitation and Analysis.
○ Reporting and Remediation.
1. Definition:
○ Manipulating individuals to divulge confidential information or perform actions that
compromise security.
2. Types:
○ Phishing: Sending fake emails or links.
○ Pretexting: Creating false scenarios to gain trust.
○ Baiting: Offering something enticing to gain access (e.g., infected USB drives).
○ Tailgating: Gaining physical access by following authorized personnel.
○ Vishing: Voice phishing through phone calls.
○ Smishing: Phishing through SMS.
Insider Attack
1. Definition:
○ Security breaches caused by individuals within the organization.
2. Types of Insiders:
○ Malicious Insiders: Intentionally harm the organization.
○ Negligent Insiders: Cause harm due to lack of awareness or carelessness.
3. Examples:
○ Data theft, sabotage, or leaking confidential information.
4. Impact:
○ Financial losses, reputational damage, and legal implications.
1. Strategies:
○ Employee Screening: Background checks during hiring.
○ Access Control: Limiting access to sensitive data.
○ Monitoring: Using tools to detect unusual activities.
○ Awareness Training: Educating employees on security policies.
○ Incident Response Plan: Procedures to manage insider threats effectively.
1. Common Targets:
○ Employees with access to sensitive information.
○ IT staff with privileged access.
○ High-ranking executives (CEO, CFO) – "Whaling Attacks."
2. Defense Strategies:
○ Awareness Training: Educating employees to recognize social engineering
attempts.
○ Multi-Factor Authentication (MFA): Adds layers of security.
○ Email Filters: Reducing phishing emails.
○ Verification Procedures: Double-checking requests for sensitive information.
○ Incident Reporting: Encouraging employees to report suspicious activities
promptly.
1. Definition:
○ Cyber Forensics is the application of investigative techniques to identify, collect,
analyze, and preserve digital evidence for legal purposes.
○ Focuses on recovering, preserving, and examining digital data while ensuring its
admissibility in court.
2. Objectives:
○ Uncover and analyze cybercrimes.
○ Gather admissible evidence for legal cases.
○ Prevent further cyberattacks by identifying vulnerabilities.
3. Applications:
○ Solving cybercrimes such as fraud, hacking, identity theft, and cyberterrorism.
○ Investigating data breaches and intellectual property theft.
1. Types of Equipment:
○ Computer Systems: Desktops, laptops, servers.
○ Storage Media: Hard drives (HDD, SSD), USB drives, CDs, DVDs.
○ Peripheral Devices: Keyboards, mice, printers, scanners.
2. Storage Media Characteristics:
○ Hard Drives: High capacity, long-term data storage, susceptible to physical
damage.
○ Solid State Drives (SSD): Faster, more reliable but complex recovery process.
○ Removable Media: USB drives, memory cards; portable but prone to theft and
loss.
3. Digital Evidence Sources:
○ Emails, logs, database files, encrypted data, mobile devices.
1. Key Responsibilities:
○ Recover and analyze data from compromised systems.
○ Maintain the integrity and chain of custody of evidence.
○ Identify sources and methods of attack.
○ Collaborate with law enforcement for legal proceedings.
2. Skills Required:
○ Expertise in data recovery tools (e.g., EnCase, FTK).
○ Strong understanding of operating systems, networks, and encryption.
○ Knowledge of cyber laws and regulations.
3. Ethical Considerations:
○ Ensure unbiased investigations.
○ Protect sensitive data from unauthorized access.
4. Forensics Investigation Process
1. Phases of Investigation:
○ Identification: Recognize the incident and potential evidence.
○ Preservation: Secure and preserve the integrity of the evidence.
○ Collection: Gather data systematically without altering it.
○ Analysis: Examine data to extract meaningful information.
○ Presentation: Summarize findings in a report for legal or organizational use.
2. Tools Used:
○ Imaging Tools: Create bit-by-bit copies of storage media (e.g., FTK Imager).
○ Analysis Tools: Examine file systems, logs, and metadata (e.g., Autopsy,
Wireshark).
3. Challenges:
○ Data encryption, anti-forensic techniques, and large volumes of data.
1. Purpose:
○ Document findings for use in court or organizational decision-making.
○ Ensure clarity, accuracy, and admissibility.
2. Structure:
○ Introduction: Outline the purpose of the investigation.
○ Methodology: Detail tools and techniques used.
○ Findings: Present evidence with timestamps, logs, and analysis.
○ Conclusion: Summarize key points and recommendations.
3. Best Practices:
○ Maintain objectivity and avoid technical jargon.
○ Include visuals like diagrams, charts, and screenshots.
7. Auditing
1. Definition:
○ Auditing in cybersecurity involves systematically reviewing systems, processes,
and policies to ensure compliance and identify vulnerabilities.
2. Types of Audits:
○ Internal Audit: Conducted by the organization to self-assess compliance.
○ External Audit: Performed by independent auditors for validation.
○ Compliance Audit: Ensures adherence to regulations (e.g., GDPR, HIPAA).
3. Importance:
○ Identifies gaps in security measures.
○ Prevents data breaches and financial losses.
1. Definition:
○ A systematic approach to managing sensitive company information to ensure its
security.
2. Key Elements:
○ Policies: Define security objectives and rules.
○ Procedures: Document processes to implement policies.
○ Monitoring: Regularly review and update the ISMS.
3. Benefits:
○ Protects assets, reduces risks, ensures compliance.
10. Introduction to ISO 27001:2013
1. Definition:
○ ISO 27001:2013 is an international standard for implementing and managing an
Information Security Management System (ISMS).
2. Key Features:
○ Risk management framework.
○ Emphasis on continual improvement.
○ Control objectives aligned with business needs.
3. Clauses:
○ Clause 4: Context of the organization.
○ Clause 5: Leadership and commitment.
○ Clause 6: Planning (risk assessment, objectives).
○ Clause 7: Support (training, resources).
○ Clause 8: Operation (implement controls).
○ Clause 9: Performance evaluation.
○ Clause 10: Improvement.
4. Advantages:
○ Enhances organizational credibility.
○ Reduces the risk of breaches.
○ Ensures compliance with legal requirements.
Cyber laws are legal measures that regulate internet activities and digital interactions. These
laws aim to ensure order, security, and privacy in cyberspace.
1. Definition:
○ Legal framework to address issues like online crime, privacy, intellectual property,
and e-commerce.
2. Key Objectives:
○ Protect digital data and systems from misuse.
○ Prevent cybercrime and address related disputes.
○ Foster trust in online transactions.
3. Importance:
○ Protects individuals, businesses, and governments.
○ Encourages responsible online behavior.
○ Facilitates international cooperation in combating cybercrime.
4. Common Cyber Law Areas:
○ Data protection and privacy.
○ Intellectual property rights.
○ E-commerce regulation.
○ Cybercrime penalties and enforcement.
1. E-Commerce:
○ Refers to buying, selling, and exchanging goods and services over the internet.
2. Key Aspects:
○ Legal Contracts: Digital signatures, authentication, and contract laws.
○ Taxation: Rules for applying taxes to online transactions.
○ Consumer Protection: Safeguards against fraud and unfair practices.
○ Payment Security: Ensuring secure online payment gateways.
3. E-Governance:
○ The use of technology to deliver government services and exchange information
between the government and citizens/businesses.
4. Key Aspects:
○ Transparency: Facilitates better accountability.
○ Efficiency: Streamlines government services.
○ Legal Considerations: Ensuring data privacy, cybersecurity, and compliance
with IT laws.
5. Examples:
○ Online tax filing systems (Income Tax E-Filing).
○ Digital payment systems (UPI and BHIM in India).
1. Overview:
○ The Information Technology Act, 2000 in India provides legal recognition for
digital signatures, electronic records, and penalties for cyber offences.
2. Key Offences:
○ Unauthorized access to computer systems.
○ Data theft and identity theft.
○ Publishing obscene content online.
○ Phishing and online fraud.
○ Hacking and denial of service (DoS) attacks.
3. Amendments:
○ The IT Act 2008 introduced stricter penalties for cybercrime and clarified legal
definitions.
1. Common Offences:
○ Hacking (§66): Punishment includes imprisonment up to 3 years and/or a fine of
₹2,00,000.
○ Identity Theft (§66C): Punishable by up to 3 years of imprisonment and a fine of
₹1,00,000.
○ Phishing (§66D): Impersonating someone to defraud; penalties include 3 years
of imprisonment and a ₹1,00,000 fine.
○ Data Tampering (§65): Imprisonment up to 3 years and/or a fine of ₹2,00,000.
○ Publishing Obscene Material (§67): Up to 5 years of imprisonment and a
₹10,00,000 fine.
2. Penalty Types:
○ Monetary fines.
○ Imprisonment.
○ Suspension or revocation of licenses for companies.
1. Definition:
○ Intellectual Property Rights (IPRs) protect creations of the mind, including
software, digital media, and databases.
2. Types of IPRs in Cyberspace:
○ Copyright: Protects software, multimedia content, and e-books.
○ Trademarks: Protects brand names, logos, and domain names.
○ Patents: Protects innovations, algorithms, and technological solutions.
3. Challenges in Cyberspace:
○ Digital piracy of movies, music, and software.
○ Domain name disputes (cybersquatting).
○ Unauthorized use of copyrighted material.
4. Enforcement:
○ National laws like the Copyright Act (India) and international treaties like the
Berne Convention and TRIPS Agreement.
1. Definition:
○ IPSec (Internet Protocol Security) is a suite of protocols that ensures secure
communication over IP networks by encrypting and authenticating data packets.
2. Key Features:
○ Authentication: Verifies the identity of the parties involved.
○ Confidentiality: Ensures data is encrypted and secure.
○ Integrity: Prevents tampering of transmitted data.
3. Components:
○ Authentication Header (AH): Provides data integrity and authentication.
○ Encapsulating Security Payload (ESP): Provides encryption for data
confidentiality.
4. Modes of Operation:
○ Transport Mode: Encrypts only the payload (data).
○ Tunnel Mode: Encrypts the entire IP packet.
5. Use Cases:
○ Securing Virtual Private Networks (VPNs).
○ Protecting data transmission in sensitive industries like healthcare and banking.